Sponsored Content
Operating Systems Linux Setting Up Google 2F Authentication for Automated (Crontab) rsync Post 303038426 by Neo on Tuesday 3rd of September 2019 04:10:17 AM
Old 09-03-2019
As a temporary measure I used this line before the auth required pam_google_authenticator.so line in /etc/pam.d/sshd

Code:
auth [success=done default=ignore] pam_succeed_if.so uid = 3333

This effectively permits the user with uid 3333 to bypass 2FA.

I will keep working / looking for / thinking about a different solution which does not bypass 2FA and instead passes the 2FA token for rsync.
This User Gave Thanks to Neo For This Post:
 

9 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Setting crontab

Hey all, I would like to know how to set a cron job to run from 8:15 am to 4:00 pm? Or do I have to do this in 2 seperates cron? Thanks! (4 Replies)
Discussion started by: mpang_
4 Replies

2. Linux

Setting up crontab, still cant get it to work

OK I have been working on this simple action for a while and I cannot get it to work. First off im new to the linux command line world. I feel like I am missing something simple. What I am trying to achieve is that I want this command: tcpdump -s2000 -w'flowroute-%H%M.pcap' -G900 -W36 &to... (13 Replies)
Discussion started by: Nasasdge
13 Replies

3. Shell Programming and Scripting

Crontab setting error

Hi All, I have created crontab using following steps- 1) crontab -e (edited the file with) 0 10 * * 1-5 /home/user01/exercise/cron.sh 2) then saved this file with :wq 3) cron.sh contains the code- #!/bin/bash DAY=`date +%a` mkdir abc_${DAY} 4) done the execut permision... (3 Replies)
Discussion started by: pspriyanka
3 Replies

4. UNIX for Dummies Questions & Answers

Need some help on setting up rsync

I need to "sync" a directory from a prod server to a test server. Rsync is working but it prompts for a password and I'd like to automate the process. The directory on the prod/source server is owned by root, and some subdirectories are only readable by root. On the test/destination servers, I can... (1 Reply)
Discussion started by: LAToro
1 Replies

5. UNIX for Advanced & Expert Users

Error while running Rsync through Crontab

hi All, i have implemented Rsync in my source and destination server. while running through command prompt it is working fine: ksh rsync_bravo_db.ksh usa0300uz1252.apps.mc.xerox.com /uv1402/u207/home/bravodba/bin/rsync-3.0.9/config/mrsx_rsync.cfg but later on i created a another ksh and... (4 Replies)
Discussion started by: lovelysethii
4 Replies

6. UNIX for Dummies Questions & Answers

Crontab setting

Hi Team, Please help me to set one script in crontab. I have one script and inside script, its creating one log file for saving ouptut of script. i have to out that script in crontab. When i put the script in cronatab, it executed and log file created but no data in log. like this i put in... (3 Replies)
Discussion started by: shivshankar
3 Replies

7. Linux

Trouble setting up basic user authentication on apache2 web server

Hey guys! So I decided to set up some basic user authentication on my apache2 server, and I am running into some problems. I followed the documentation provided by apache on their website, but I cant create the password file for some reason. I did a little trouble shooting myself, and found... (40 Replies)
Discussion started by: LinuxIntern445
40 Replies

8. Shell Programming and Scripting

Crontab setting

Hi All, Can anyone tell me how to schedule the dbshell.sh script to run on sunday. I have scheduled as 1 19 7 * * /home/svr/dbshell.sh. kindly confirm confirm whether coded "7" or it should set to '0'. unix:$ crontab -l 0 19 6 * * /home/svr/dbemail.sh 1 19 7 * * /home/svr/dbshell.sh (2 Replies)
Discussion started by: arun888
2 Replies

9. UNIX for Advanced & Expert Users

Crontab authentication failure

Dear all, I noticed in syslog that i receive authentication failure from cron: Mar 11 23:19:01 s1 CRON28789]: Authentication failure Mar 11 23:19:01 s1 cron: Authentication failure Mar 11 23:19:01 s1 cron: Authentication failure Mar 11 23:19:01 s1 CRON: Authentication failure Mar 11... (3 Replies)
Discussion started by: mydove
3 Replies
getauthuid(3)						     Library Functions Manual						     getauthuid(3)

Name
       getauthuid, storeauthent, setauthfile, endauthent - get/set auth entry

Syntax
       #include <sys/types.h>
       #include <auth.h>

       AUTHORIZATION *getauthuid(uid)
       uid_t uid;

       int storeauthent(auth)
       AUTHORIZATION *auth;

       void setauthfile(pathname)
       char *pathname;

       int endauthent()

Description
       The function looks up the auth entry for the specified user ID and returns a pointer to a static area containing it.

       The function will store the specified auth entry into the local auth database, overwriting any existing entry with the same a_uid field.

       The function will set the pathname of the file to be used for the local auth database in all subsequent operations.

       The functions closes the auth database.	Subsequent calls to getauthuid and storeauthent will reopen it.

       The auth database may be distributed via the BIND/Hesiod naming service.

Restrictions
       Only the super-user and members of the group authread may read information from the auth database.

       Only the super-user may modify the auth database.

       The auth databse may not be distributed via the Yellow Pages service.

Return Values
       Functions  which  return a pointer value will return the null pointer (0) on EOF or error.  Other functions will return zero (0) on success
       and a negative value on failure.

Files
See Also
       getpwent(3), auth(5), edauth(8)
       Security Guide for Users and Programmers
       Security Guide for Administrators
       Guide to the BIND/Hesiod Service

																     getauthuid(3)
All times are GMT -4. The time now is 12:43 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy